DOI QR코드

DOI QR Code

An Intelligent 2D Secret Share Construction using Visual Cryptography for Secure Transmission

  • Kumar, N. Rajesh (SRC SASTRA Deemed University) ;
  • Krishnan, R. Bala (SRC SASTRA Deemed University) ;
  • Manikandan, G. (School of Computing SASTRA Deemed University) ;
  • Raajan, N.R. (School of Electrical and Electronics Engineering SASTRA Deemed University)
  • 투고 : 2018.12.27
  • 심사 : 2020.06.17
  • 발행 : 2020.07.31

초록

Data Security is the most challenging area in Internet communication, where most of the secret sharing schemes are proposed for binary images. But still it lacks in providing security for data communication, especially in image transmission. Traditional visual cryptography scheme generate meaningless diwies and the reconstruction phase leads to quality degradation over the secret image. In this work, an intelligent two dimensional secret share construction scheme is proposed. A secret image is expanded into n diwies with the choice of scheme selection. By Stacking all the qualified diwies to revert the secret image without content loss and less than s* - 1 shares could not reveal any information about the secret image. The experimental results emphasize that the proposed secret share scheme is highly secured for image transmission.

키워드

1. Introduction

In data communication and network, visual communication plays a key role in making an extraordinary potential development in worldwide communication. This digital transmission has an increasing demand for higher data transfer rate with a larger bandwidth. According to the higher bandwidth demand, optical network communication is introduced to strengthen the data bandwidth. An optical network consists of a network setup where optical fiber serves as the central medium of digital transmission. There is a wide range of optical technology that are typically applied to achieve the following result.

•    To increase the data transfer rate.

•     Improve the efficiency of the network.

•    Reduce the duration of time for data conversion.

However, data communication [5] has recently become a major issue in across the globe due to the development of multimedia application. It requires more security to transmit the data from sender to receiver. In order to achieve a secure data communication, earlier investigators focused on various types of protection mechanisms such as cryptography and information hiding. Cryptography is the process of storing and masking confidential data into mysterious format for data protection [16]. But information hiding [6,20] is another way of secure communication for secret information by embedding it and extracting from cover media. These main disciplines are further broadly classified into several categories. Secret key, public key and hashing are part of cryptography techniques. Information hiding consists of steganography [15] and watermarking algorithms. Information hiding techniques include the key elements such as Secret data, Cover object, Data embedding function, Stego-object, Stego-key and Data extraction function. All these security systems originated for the protection of multimedia element. Nowadays, multimedia data transmission has a significant growth in many web-enabled environments. Especially, multimedia communication [18] used in mobile applications, web conferences, social networks, e-banking and engineering applications. At present, it is widely used in intelligent highway applications and mobile ad-hoc networks.

However, the developments of multimedia communications systems still lack in protection of [9] the transmitted data over the network. Classical cryptosystems conceal the context of secret information from all excluding the sender and receiver. Secret splitting [1] pertains to methods for disseminating a secret image among a group of different participants [13]. The secret sharing mechanism for numerical domain was proposed by Blackley and Shamir [11] in 1979.

Blackley investigated high for high dimensional space from the intersections of some higher dimensional planes. Shamir’s [14] scheme was based on polynomial interpolation. The construction of secret sharing scheme for numerical domain was extended to image domain by Naor [10] and Shamir in 1994. This novel construction of sharing scheme is termed as visual secret sharing (VSS) or visual cryptography (VC) technique. The secret visual information in the form of text and pictures are encrypted in such a way that decryption becomes a mechanical process without the intervention of a computer.  Approaches to visual secret sharing scheme could be classified into two categories: 

•    Computational: secret sharing and revealing process are based on numerical computation.

•    Non computational: Conceal the confidential information in the form of transparencies and decipher it by superimposition. This stacking process doesn’t require any mathematical computation.

The basic idea of visual secret sharing scheme is to transform an image into n shadow images that are transmitted to different participants. At the receiving end the original image could be revealed only if the sufficient number of shadow images are gathered.

Generally, the visual cryptographic technique implementation was the chaotic model for generating meaningful shares [3]. The researcher followed either expanding the original pixels (pixel expansion) or pixel non-expansion method to construct meaningful shares.

Numerous visual cryptography [2] approaches have been formulated by several cryptographers at different stages. These investigations were made for binary images and gray-level images, but still limitations exist. They are as follows:

•    Low visual quality image.

•    Noisy reconstruction.

•    No scheme selection to generate diwy.

•    Computation cost is high.

The remaining part of this paper is organized as follows. Section 2 briefly describes the related work of visual cryptography scheme. Section 3 explains the bound structure for proposed visual secret sharing scheme. The experimental results are shown in Section 4. Finally, conclusions are presented in Section 5.

2. Related Work

The first threshold scheme (k, n) proposed by the Israeli cryptographer Adi Shamir was based on polynomial interpolation. This numerical domain is expressed as follows:

S: Secret information

n: Number of participants

p: Prime number

The construction of Shamir threshold scheme is represented in Equation 1.

  q(x) = S + a1x + a2x2+...+ak-1xk-1       (1)    

Where a1, a2,…, ak-1 are randomly picked integers and 0 ≤ a1, a2,…, ak-1<p. Then S is divided into n shares like S1,S2,…Sn and the shares are distributed to n participants. Where S1=q(1) mod p,….,Si=q(i) mod p, …, Sn=q(n) mod p. This scheme requires k qualified subsets to reconstruct the secret information. It is represented in Equation 2.

S= q(x) −a1x... −a2x2-...-ak-1x k-1       (2)

In 1987, Kafri and Keren proposed visual secret sharing scheme through random grid without code book.  Their efficient method avoids pixel expansion and does not require the structure of basic matrix [7]. An example of secret sharing is shown in Fig. 1.

E1KOBZ_2020_v14n7_2862_f0001.png 이미지

Fig. 1. Traditional visual secret sharing scheme

A new random grid [17,19] method was proposed by Shyu based on the algorithm of Kafri and Keren. The scheme was extended to grayscale and color images. It applied on both random and secret images and attempted to increase the quality of image which is not focused in pixel expansion based visual cryptography scheme [4]. Pattern dithering technology was proposed by K. Oka, Y. Nakamura and K. Matsui in 1996. In this method, the grayscale image is converted into a binary image of m times the size. The white and black pixels are simulated into one pixel of the grayscale pattern and the transformation of black and white pixels is expanded to m dot matrix.

The pixel value of grayscale image is between 0 and 255. The graylevels are substituted by t levels and the obtained variations are for transformation of original grayscale image. The grayscale [8] value is represented in Equation 3. 

n× [256/t]+1~(n +1)× [256/t]       (3)

Where,  0 ≤ n <t; 

2 ≤ t ≤ m +1;      where        n, m, t ∈N; 

When n=0, the level contains the grayscale value is zero. If the threshold [18] value is n=t−1 the maximum grayscale of this level is not larger than maximum value 255. Finally, this transformation leads to generate binary image of m times the size. Chao and Fan [21,22] proposed an XOR-based progressive VSS scheme. This scheme used generalized random grids for sharing the secret and recovered the secret image using XOR operator. T Bhattacharjee et al. [23] presented threshold based secret image sharing scheme using affine boolean classification. This technique decoded the secret image after a large set of operations with PSNR value 30.5 dB. Some visual cryptography secret scheme was proposed to generate the shares for secure [12] data transmission. But the shares are meaningless and still some disadvantages do exist.

3. Proposed System

In this section, an intelligent two dimensional secret share construction using visual cryptography is proposed for secure image transmission. We developed an intelligent secret share construction scheme, presented in Algorithm 1 and reconstruction scheme presented in Algorithm 2. Firstly, we determine the bound structure for both lower and upper levels. Then the secret image is expanded into n number of diwies based on the choice of scheme selection in different orientation. In the reconstruction phase, by stacking all the qualified diwies to revert the secret image without the loss of originality and less than s* - 1 reveal no information about the secret image.

3.1 Bound Structure 

Generally the bound structure deals with the security level of the visual cryptography scheme. To know the detailed bound structure for the proposed scheme we can use set theoretical concept. To improve the security of the visual cryptography scheme the end user should determine the bound level of the secret image. The rough structure of bound level is illustrated in Fig. 2-a, 2-b and 2-c.

E1KOBZ_2020_v14n7_2862_f0002.png 이미지

Fig. 2. Rough structure of bound level on 2×2 and 4×4 board

Lemma 1: To determine the lower bound of the secret image, it must satisfy the following conditions: The secret image dimension is defined in Equation 3.

S = {(x, y): x, y = 0,...N − 1}, ∀ {x, y}∈ S        (3)  

The lower bound of secret image is denoted by L and satisfies the following conditions.

  • S{x, y}≠ ∅, ∀ x, y ∈ Ν
  • If S{x, y}≠ ∅, L = 2i for i=1,2,3,….N.
  • If L=2 for i=1; is the lower bound for all S{x, y};

Lemma 2: To determine the upper bound of the secret image, it must satisfy the following conditions. The upper bound is denoted by U.

  • {x : x ∈ S}and x is an odd number  = {1, 3, 5, .  .}

The first level upper bound is denoted in Equation 4.

U1 = x,∀S{x, y}∈ Ν       (4)

  • {x : x ∈ S} and x is even number= {2, 4, 6,. .  .}

The second level upper bound is denoted in Equation 5.

U2 = x,∀S{x, y}∈ Ν        (5)

It is clearly stated that both upper and lower bound levels deal with secrecy of the proposed intelligent 2-Dimensional share construction scheme (I2DSCS). The proposed scheme ensures both levels of bounds attaining in Lemma 1 and Lemma 2.

3.2 Intelligent Two Dimensional Share Construction Scheme 

The rough idea of bound structure is described in the above section. Now, an intelligent two dimensional share construction scheme is proposed in this section. The intelligent scheme consists of two cases.

•    Case 1: for bound level 8

•    Case 2: for bound level 16

The notations used in the proposed scheme are listed in Table 1.

Table 1. The notations

E1KOBZ_2020_v14n7_2862_t0001.png 이미지

3.2.1 The case when bound level L=8, when i=2 

Let L= 2i =23=8. If the scheme selection is vertical (v), bound level L=8, the secret image contains gray-levels, the construction for secret sharing is followed as:

A Secret image S of size m × n is represented as a two dimensional matrix and pixel locations are denoted by the index values i and j.

\(\begin{array}{ll} \text { Let } S=\cup_{x} \cup_{y} S_{x, y} & \text { where } x=0,1,2, \ldots, M-1 \\ & \text { where } y=0,1,2, \ldots, N-1 \end{array}\)

If the secret image is grayscale, the pixel elements are located in single channel and the index values range between 0 and 255. The maximum value of pixel intensity range R = 256,

{R : R is natural number}= {0, 1, 2, 3,…, R-1}

r is an element of set R.  ∴r ∈ R .

To construct the meaningful share, the secret image is resized into the nearest even series of dimension. When bound level L= 8, dimension D= 8 ×8,

Let Dk = S, where k = 1, 2,…, D. The pre-computation for the share generation process is denoted in Equation 6.

\(S_{J}=S(m o d) 8 \forall D\)         (6) 

The share generation and verification process is defined in Equation 7.

\(\begin{array}{l}\text { Share } 1=\left\{\begin{array}{l} \mathrm{S}_{(\mathrm{x}, \mathrm{y})} \text { when } \mathrm{S}_{1}=0;\\ 0 \quad ~~\text { when } \mathrm{S}_{1}=1; \end{array}\right. \\ \text{ Share 2} =\left\{\begin{array}{l} \mathrm{S}_{(\mathrm{x}, \mathrm{y})} \text { when } \mathrm{S}_{2}=0;\\ 0 \quad ~~\text { when } \mathrm{S}_{2}=2; \end{array}\right. \\ \bullet\\\bullet\\ \text{ Share 7} =\left\{\begin{array}{l} \mathrm{S}_{(\mathrm{x}, \mathrm{y})} \text { when } \mathrm{S}_{7}=0;\\ 0 \quad~~ \text { when } \mathrm{S}_{7}=7; \end{array}\right. \\ \text{ Share 8} =\left\{\begin{array}{l} \mathrm{S}_{(\mathrm{x}, \mathrm{y})} \text { when } \mathrm{S}_{8}=0;\\ 0 \quad~~ \text { when } \mathrm{S}_{8}=8; \end{array}\right. \end{array} \)       (7)

Theorem 1: The share generation method satisfies the construction scheme

\(\left(\left\{S,\left(2^{\wedge} 3\right) \times i\right\}^{H V D}, n, S^{*}\right)\), 2D for every incremental value of i and the reminder value of the  bound level 8 and its dimension series. 

3.2.2 The case when bound level L=16 

When i=4,   L= 2i =24=16. If the scheme selection is vertical (v), bound level L=16, the number of meaningful shares are sixteen from the original image. The vertical share generation scheme is denoted by ‘v’.

The secret Image is S, dimension of the original Image is D = D= 16 ×16 and the bound level L= 16. Let Dt = S, where t=1, 2,...,D. The pre-computation process is defined in Equation 8. 

\(S_{1}=S(\text { mod }) 16 \forall D\)       (8)

The share generation and verification process is defined in Equation 9.

\(\begin{array}{l}\text { Share } 1=\left\{\begin{array}{l} \mathrm{S}_{(\mathrm{x}, \mathrm{y})} \text { when } \mathrm{S}_{1}=0;\\ 0 \quad ~~\text { when } \mathrm{S}_{1}=1; \end{array}\right. \\ \text{ Share 2} =\left\{\begin{array}{l} \mathrm{S}_{(\mathrm{x}, \mathrm{y})} \text { when } \mathrm{S}_{2}=0;\\ 0 \quad ~~\text { when } \mathrm{S}_{2}=2; \end{array}\right. \\ \bullet\\\bullet\\ \text{ Share 15} =\left\{\begin{array}{l} \mathrm{S}_{(\mathrm{x}, \mathrm{y})} \text { when } \mathrm{S}_{15}=0;\\ 0 \quad~~ \text { when } \mathrm{S}_{15}=15; \end{array}\right. \\ \text{ Share 16} =\left\{\begin{array}{l} \mathrm{S}_{(\mathrm{x}, \mathrm{y})} \text { when } \mathrm{S}_{16}=0;\\ 0 \quad~~ \text { when } \mathrm{S}_{16}=16; \end{array}\right. \end{array} \)       (9)

Theorem 2: The share generation method satisfies the construction scheme is 

({S, (23) ×i}HVD ,n,S∗ )2D for every incremental value of i and the reminder value of the bound level 16 and its dimension series for both odd and even index. An intelligent secret share construction is explained in Algorithm 1: 

Algorithm 1: Intelligent secret share construction

Input: Image I = \(I=(I[x, y])_{x, y=0}^{N-1}\) with size of m x n

Output:    Meaningful secret shares from S1 to  S

Step 1: Read the size of input Image. 

Step 2: Determine the maximum number of shares with scheme selection. `

Step 3: Compute the reminder value for each index value.

Step 4: If reminder is zero, retain the pixel values. 

Step 5: If reminder is non-zero, change the pixel values into white pixels

Step 6: Repeat step 3 to 5 until the number of shares are reached. 

The reconstruction algorithm is explained in Algorithm 2:

Algorithm 2: Intelligent secret image reconstruction

Input: Secret shares S1 = \(\left(S_{l}[x, y]\right)_{x, y=0}^{n-1}\) with size of m x n

Secret shares SN = \(S_{N}=\left(S_{N}[x, y]\right)_{x, y=0}^{n-1}\) with size of m x n

Output: Reconstructed secret image I.

Step 1: Collect the number of secret shares from S1 to SN 

Step 2: Compute the number of stacking operations. 

Step 3: Stack the collected shares one by one with the result of previously stacked    operation.          

Step 4: Repeat step 3 until the number of stacking operations get completed. 

Step 5: Reveal the secret image.   

4. Experimental Observations

The performance of proposed scheme is tested with different type of grayscale images. The scheme selection phase determines the generation of number shares to enable the secure image transmission and ensure its protection. The construction scheme is well secured and the shares are meaningful. This computational method proves the properties of both theorems. The calculation of share image PSNR value is represented in Equation 10. 

\(P S N R=10 \times \log _{10} \frac{255^{2}}{M S E}\)       (10)

The PSNR values in Table 2 show that the proposed scheme can restore a secret image with high visual quality. 

Table 2. Experimental observations 

E1KOBZ_2020_v14n7_2862_t0002.png 이미지

The results of the share construction scheme in different orientations are shown in the Fig. 3 and Fig. 4.  Table 3 shows the comparison of size between the secret 2D image and generated shares. The values show that the proposed scheme takes less amount of storage space because, the size of the share images are downsized. 

Table 3. Comparison of model size in different orientation. 

E1KOBZ_2020_v14n7_2862_t0003.png 이미지

E1KOBZ_2020_v14n7_2862_f0003.png 이미지

Fig. 3. Vertical and Diagonal secret sharing scheme 

E1KOBZ_2020_v14n7_2862_f0004.png 이미지

Fig. 4. Horizontal and Diagonal secret sharing scheme 

The calculation of correlation coefficient is denoted in Equation 11. 

\(r_{x, y}=\frac{\operatorname{cov}(x, y)}{\sqrt{D(x)} \sqrt{D(y)}}\)       (11)

where x and y are the values of two adjacent pixels in an image. The cov(x, y) and D(x) are defined in Equation 12.

\(\begin{array}{c} \operatorname{cov}(x, y)=\frac{1}{m \times n} \sum_{i=1}^{m \times n}\left(x_{i}-E(x)\right)\left(y_{i}-E(y)\right), \\ D(x)=\frac{1}{m \times n} \sum_{i=1}^{m \times n}\left(x_{i}-E(x)\right)^{2}, \quad E(x)=\frac{1}{m \times n} \sum_{i=1}^{m \times n} x_{i} \end{array}\)       (12) 

 The correlation coefficient between original image and sixteen share images in different orientations are summarized in Table 4.  

Table 4. Comparison between various correlation coefficients 

E1KOBZ_2020_v14n7_2862_t0004.png 이미지

The comparison of correlation coefficients is illustrated in Fig. 5. From Table 4, the correlation of restored image has the same value that indicates the proposed scheme, provides high visual quality reconstruction. 

E1KOBZ_2020_v14n7_2862_f0005.png 이미지

Fig. 5. Comparison of secret image and shares 

The gray-level distributions are calculated for both secret image and generated shares. Histogram technique shows the gray variations of these images in different orientations. Histogram demonstrates the strength of encryption process. Histogram comparison is depicted in Fig. 6, Fig. 7, Fig. 8.

E1KOBZ_2020_v14n7_2862_f0006.png 이미지

Fig. 6. Histogram comparison of secret image and horizontal shares 

E1KOBZ_2020_v14n7_2862_f0007.png 이미지

Fig. 7. Histogram comparison of secret image and vertical shares 

E1KOBZ_2020_v14n7_2862_f0008.png 이미지

Fig. 8. Histogram comparison of secret image and diagonal Shares

Table 5 compares the features of proposed scheme with number of existing secret sharing schemes. As listed in Table 5, the pixel expansion based schemes are restored low quality secret image with moderate security level. The PSNR value of pixel expansion method was 26.49 db. Furthermore, compared with Lin et al. 2012, Avci et al. 2016, Chao et al. 2017, Bhattacharjee et al. 2017, Hao et al. 2018, the proposed scheme reveals the secret image with high visual quality. The computational complexity of schemes using pixel expansion and polynomial based sharing schemes is order of O (n log2 n) and O (h.lgh + s.k), while computational complexity of proposed scheme is O (n).

Table 5. Comparison of performance and complexity analysis with exiting schemes

E1KOBZ_2020_v14n7_2862_t0005.png 이미지

 According to the above analysis, merits of the proposed scheme are described as follows: 

•    The proposed scheme split the secret image into 8n shadow images in different orientations with scheme selection. 

•    The novelty of the proposed scheme lies in scheme selection and bound level based on the mathematical expression ({S,(2∧3)×i}HVD,n,S∗ )  

•    Meaningful shadow images are constructed in different orientation.

•    The size of the shadow images is downsized.

•    The proposed schemes can lossless recover the secret image with high visual quality.

•    The computational complexity of proposed scheme is of order O(n), so that this scheme is implemented with low computational complexity.

•    This intelligent scheme requires less storage space other than previous methods.

5. Conclusion

It is implicit that the foremost requirement of information hiding is robustness and imperceptibility and therefore this system has been formulated by considering these rudiments. In this paper, a new eminent and lossless image steganography approach is proposed based on Contours and Clustering. Our investigational outcomes have revealed that the proposed method provides an improved means to conceal data without producing perceptible distortions and thus enhances the stego-image quality (i.e. the PSNR value). The proposed embedding strategy has been assessed and compared with a few popular on hand approaches with respect to stego-image quality. It is very heartening to find that the suggested approach always performs better than the compared standard approaches. We conclude that our scheme is straightforward and realistic for steganography applications. Even though our approach has produced good results, some betterment is possible. Our future work will concentrate on ameliorating the effectiveness of the proposed technique particularly, by utilizing color images. Thus, on the whole, this system is one that satisfies all requisites meticulously and does the intended function for which it has been designed.

참고문헌

  1. J. Anbarasi and A. Mala, "Verifiable Multi Secret Sharing Scheme for 3D Models," The International Arab Journal of Information Technology, vol. 12, no. 6A, pp. 708-713, August, 2015.
  2. C. Blundo, A. De Santis, and M. Naor, "Visual Cryptography for grey level Images," Information Processing Letters, vol. 75, no. 6, pp. 255-259, October, 2000. https://doi.org/10.1016/S0020-0190(00)00108-3
  3. C. Chen, W. Chen, C-C. Chen, Y. Lai, and K. Tseng, "A Secure Visual Secret Checking of Meaningful Sharing Images," Applied Mathematics & Information Sciences, vol. 8, no. 5, pp. 2327-2335, September, 2014. https://doi.org/10.12785/amis/080528
  4. Y. Han, Y. Hu, and W. He, "A Digital Signature-Based Visual Cryptography Scheme for Image Discrimination and Management," Journal of Electronics (China), vol. 26, no. 5, pp. 631-636, December, 2009. https://doi.org/10.1007/s11767-008-0064-1
  5. J. Hemanth and S. Uma Maheswari, "Performances enhanced image steganography systems using transforms and optimization techniques," Multimedia Tools and Applications, vol. 76, no. 1, pp. 415-436, November, 2017. https://doi.org/10.1007/s11042-015-3035-1
  6. C. Hsu and S. Tu, "Protecting secret documents via a sharing and hiding scheme," Information Sciences, vol. 279, pp.52-59, March, 2014. https://doi.org/10.1016/j.ins.2014.03.071
  7. W. Lee, I. Kim, and C. Kwon, "New Watermarking Technique Using Data Matrix and Encryption Keys," Journal of Electrical Engineering & Technology, vol. 7, no. 4, pp. 646-651, July, 2012. https://doi.org/10.5370/JEET.2012.7.4.646
  8. P. Li, C. Yang, Q. Kong, Y. Ma and Z. Liu, "Sharing more information in gray visual cryptography scheme," Journal of Visual Communication and Image Representation, vol. 24, no. 8, pp. 1380-1393, November, 2013. https://doi.org/10.1016/j.jvcir.2013.09.010
  9. D. Lou, H.-L. Tso and J. Liu, "A copyright protection scheme for digital images using visual cryptography technique," Computer Standards & Interfaces, vol. 29, no. 1, pp. 125-131, January, 2007. https://doi.org/10.1016/j.csi.2006.02.003
  10. M. Naor and A. Shamir, "Visual Cryptography," in Proc. of International Conference on the Theory and Application of Cryptographic Techniques Perugia, Italy, pp. 1-12, May, 1994.
  11. A. Shamir, "How to Share a Secret," Communications of the ACM, vol. 22, no. 11, pp. 612-613, November, 1979. https://doi.org/10.1145/359168.359176
  12. D. Taghaddos and A. Latif, "Visual cryptography for gray-scale images using bit-level," Journal of Information Hiding and Multimedia Signal Processing, vol. 5, no.1, pp. 90-97, January, 2014.
  13. C.-S Tsai, J. Feng, H. Wu, Y. Chang and Y. Chu, "Visual secret sharing for multiple secrets," Pattern Recognition, vol. 41, no. 12, pp. 3572- 3581, December, 2008. https://doi.org/10.1016/j.patcog.2008.05.031
  14. D. Tsai, Y. Chen and G. Horng, "A new authentication based cheating prevention scheme in Naor-Shamir's visual cryptography," Journal of Visual Communication and Image Representation, vol. 23, no. 8, pp. 1225-1233, November, 2012. https://doi.org/10.1016/j.jvcir.2012.08.006
  15. W-H. Tsai and C-C. Lin, "Secret image sharing with steganography and authentication," The Journals of Systems and Software, vol. 73, no. 3, pp. 405-414, December, 2004. https://doi.org/10.1016/S0164-1212(03)00239-5
  16. S. Tu, and C. Hsu, "A Joint Ownership Protection Scheme for Digital Images Based on Visual Cryptography," The International Arab Journal of Information Technology, vol. 9, no. 3, pp. 276-283, May, 2012.
  17. S. Wang, X. Yan, A. El-Latif and X. Niu, "Visual secret sharing based on random grids with abilities of AND and XOR lossless recovery," Multimedia Tools and Applications, vol.74, no. 9, pp. 3231-3252, May, 2015. https://doi.org/10.1007/s11042-013-1784-2
  18. H. Hao, S. Gang, F. Zhengxin and Y. Bin, "Improved Contrast for Threshold Random-grid-based Visual Cryptography," KSII Transactions on Internet and Information Systems, vol.12, no. 7, pp. 3401-3420, July, 2018. https://doi.org/10.3837/tiis.2018.07.022
  19. L. Long, W. Wei, L. Xianli, P. Yafeng and S. Houbing, "Visual Attention Model Based on Particle Filter," KSII Transactions on Internet and Information Systems, vol.10, no. 8, pp. 3791-3805, August, 2016. https://doi.org/10.3837/tiis.2016.08.020
  20. P-C. Huang, Y-H. Li, C-C. Chang and L. Yanjun, "Efficient Scheme for Secret Hiding in QR Code by Improving Exploiting Modification Direction," KSII Transactions on Internet and Information Systems, vol. 12, no. 5, pp. 2348-2365, May, 2018. https://doi.org/10.3837/tiis.2018.05.024
  21. E. Avci, T. Tuncer and D. Avci, "A Novel Reversible Data Hiding Algorithm Based on Probabilistic XOR Secret Sharing in Wavelet Transform Domain," Arabian Journal of Science and Engineering, vol. 41, no. 8, pp. 3153-3161, April, 2016. https://doi.org/10.1007/s13369-016-2124-4
  22. H-C. Chao and T-Y. Fan, "XOR-based progressive visual secret sharing using generalized random grids," Displays, vol. 49, pp. 6-15, September, 2017. https://doi.org/10.1016/j.displa.2017.05.004
  23. T. Bhattacharjee, R. K. Rout and S. P. Maity, "Affine Boolean Classification in Secret Image Sharing for progressive quality access control," Journal of Information Security and Applications, vol. 33, pp. 16-29, April, 2017. https://doi.org/10.1016/j.jisa.2017.01.001